CVE-2019-10070

Apache Atlas versions 0.8.3 and 1.1.0 were found vulnerable to Stored Cross-Site Scripting in the search functionality
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:atlas:0.8.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:atlas:1.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-18 21:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-10070

Mitre link : CVE-2019-10070

CVE.ORG link : CVE-2019-10070


JSON object : View

Products Affected

apache

  • atlas
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')